Resubmissions

28-12-2022 03:41

221228-d8w4gscd5x 10

09-04-2020 14:52

200409-4eb6rljnsx 10

Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    09-04-2020 14:52

General

  • Target

    89e6e635c1101a6a89d3abbb427551fd9b0c1e9695d22fa44dd480bf6026c44c.xls

  • Size

    111KB

  • MD5

    c7f273947124d844d77b7c376a9393b4

  • SHA1

    3497bea7fbb12fa3d62fce071fdb22ca53bfbddb

  • SHA256

    89e6e635c1101a6a89d3abbb427551fd9b0c1e9695d22fa44dd480bf6026c44c

  • SHA512

    b44a5e25276cb98cffa8a5d815d1802e817101cf028216761efb85f65610da2af1741f549fa7738985650dda8727bb7ccc1f36e5ac8baf2fc2ec004bf2c07b0d

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\89e6e635c1101a6a89d3abbb427551fd9b0c1e9695d22fa44dd480bf6026c44c.xls"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: AddClipboardFormatListener
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:4016

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads